Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 06:00

General

  • Target

    560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe

  • Size

    1.0MB

  • MD5

    4d7bb3485cc81e5560ff41c818afe253

  • SHA1

    bd80a7ed65f94aa6fb409b954a867e46c1c461c5

  • SHA256

    560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249

  • SHA512

    5a9c98e3faa94cba4076bb0e66d2524200864179d734b50b37fe40e0a0c9101442745bd697d42b7196e584fc394ca15d0b31b2011b8473beacb85d386922972d

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Kelihos.F Checkin

    suricata: ET MALWARE Win32/Kelihos.F Checkin

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
    "C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
      C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
      2⤵
        PID:880
      • C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
        C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
        2⤵
          PID:1724
        • C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
          C:\Users\Admin\AppData\Local\Temp\560e53b5e77b396efea3a2c88a616df781998ca549dc9e8c51b8cfce658e3249.exe
          2⤵
          • Adds Run key to start application
          PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1652-63-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-55-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1652-57-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-58-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-60-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-62-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-65-0x000000000063E000-mapping.dmp
      • memory/1652-67-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-68-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-70-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1652-71-0x0000000000400000-0x0000000000645000-memory.dmp
        Filesize

        2.3MB

      • memory/1964-54-0x0000000075271000-0x0000000075273000-memory.dmp
        Filesize

        8KB

      • memory/1964-64-0x0000000001CB0000-0x0000000001CB4000-memory.dmp
        Filesize

        16KB